Analysis

  • max time kernel
    141s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 18:49

General

  • Target

    05d99ed9a197bbbbb26000d634596a66_JaffaCakes118.html

  • Size

    123KB

  • MD5

    05d99ed9a197bbbbb26000d634596a66

  • SHA1

    7ed7b13d08ac9a302132c949f935451e356d4661

  • SHA256

    e4ab7e1c9741f283c425bd7643682ff504ccea6c9b2c2d7c46f6b6bf9c5485f8

  • SHA512

    572fe72aa0cb5f90d6ec0a5a90afdc95802784788633c75f0c63d8c398aad9f553c6000b9490de483dc8ae853ff7dbd5a4ccb4fcdc0f7f87499dfd69fd8e16d0

  • SSDEEP

    1536:SCEk3CwnhoyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTs:SA3eyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\05d99ed9a197bbbbb26000d634596a66_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2020
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2020 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2976
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2636
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2552
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2576
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2020 CREDAT:5911555 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2412

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
      Filesize

      914B

      MD5

      e4a68ac854ac5242460afd72481b2a44

      SHA1

      df3c24f9bfd666761b268073fe06d1cc8d4f82a4

      SHA256

      cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

      SHA512

      5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
      Filesize

      1KB

      MD5

      a266bb7dcc38a562631361bbf61dd11b

      SHA1

      3b1efd3a66ea28b16697394703a72ca340a05bd5

      SHA256

      df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

      SHA512

      0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
      Filesize

      252B

      MD5

      9caa4d7df9544dcba02fefd0fdc0437a

      SHA1

      202689bf74b7accde718d9f4461c0414a1352e9b

      SHA256

      524941c81ca67b4bc5b7a937b5df9a79a81eeb7b9bab76565b587bc3514ee26f

      SHA512

      7baafbf59d0c7c0b206f2c15e59e4eeb64466f4f4701bb46c2d08bfba7a2a415915229403eb304dd6c5bbe4265a4343822fdf424846c03d6cf0460a6cec2c8f1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0c669626e60285fd2346a844211b7f58

      SHA1

      963442909c662c5d845d268cadea60189e96eea0

      SHA256

      c4d8d385d35b87115de06922d6f4720e76a8aeb4913c34baf0d62cab87a955cf

      SHA512

      2310fd8fb6a87cc696285d1e647f9a3c3db5e40bfc3e01faedb89e6c14084c051ea0806490ca1c14085efddb36f19e980c8c3b0629278f2e1fbc6f831553e0e0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ee5c40dda811a7b16adc291355a6d139

      SHA1

      249ad8e142dc54dac38dabb32071a101a942cd3d

      SHA256

      a96900ef27628f491e583e2963b9f5e1484b3bd01f234678839f11ac9f073890

      SHA512

      37872c7b5e8bbabce5d256c3e974cb8c5f75c42cbcb7a773e561630b3804c11bd05e6f9013610e30a8d447b3a6de0bf30a0666fc1e20deff26da430b66c16f67

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1ba777d0e547657f2a3f389cd5802a8a

      SHA1

      635914368b02998a5d02a1ce2da3ee59aee04502

      SHA256

      4db1652d1382c4566bbd79e190b6709e53464eac09e877d666fd2b14c52fdd49

      SHA512

      70dddb9d1dc8061ade5381e8789126a9aef5718109ade3e70d63d3b942aa018266074a8784c9c33a80ff71d66f026ece2226c8fd3a45815593be8ac884f71d63

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a74b7048491ffdffee2f008d214241ae

      SHA1

      12b3dbbf2a0250d138a9fdf646fcc5b4aeb6d5d9

      SHA256

      95fc9d4ff210aaec19e7756376f5e081168363d270b0a9ee2f602bbb50a00e2c

      SHA512

      97e60f7ed88d36f8f0f0841e69e867de34fd9e3f7dcd23bf915d3046d804e38b431ba75256ef0d49b38626d8d049ebb3e03fc92e72e6be2999a8b1ccc30cbf89

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e5ac8d07fa12a0454443a673a975b70e

      SHA1

      d30f2e80fe96f4452d7e11b50483a7bc937a9f8a

      SHA256

      486ff0e7791093059a03ac90585008b662fcfb1ee4e6254a3b7f7cf5b3371d53

      SHA512

      02140143e424f38eb2b794374a66157bc43c3e8744cf214ddaa770e5c9c8f58c19555d17d4baeaece993edfeeb5d064418b43a7a62f89d24534b08827d2267e9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0e1b3205f38bead4ccc0e0fbc05c3519

      SHA1

      efe4a94e27cfcabc1845ac1f744ebbcf336613ca

      SHA256

      301cffb3d887e075ea2e054615aa1007afe0600eddb4754115b5542358818874

      SHA512

      837bcde3d47f3d51198014a04c056c18e347067664da74e5a47174291550f8ce11ad87572caa4361e04351099302d76b057046eb00af8e02ad7cae0a2eb9d056

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      678373edd1141c6e24ee5c0fd4f946da

      SHA1

      ec94ca77a6b36f80adc8f66c4ad6088a55d86877

      SHA256

      2eaf45485f48da453505e9e3949b6816a9a73fe417f5d19d96adabf1cabba7d1

      SHA512

      c7c28c86a02b51f541447a5edfc566953df1e83a4e757d551409f2774fb745fdfdf40bb34589de811be7e0531fb65caf3d4e283e110eaef7e2e5aaaccd4ef2c0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3a607fc4b4cffdea7aa6289589dac654

      SHA1

      29885c83070b9c1e74f6d7043efaa9e5ce955776

      SHA256

      dfdf6fd0c50c81cfb5c3d26b06adde14de7ad85d5749f2bb97599f53ee6b19fe

      SHA512

      ed6d87631fdd52e50a3eff1ca0c156995d26dac2eb4c3fa475fcc9cfb60807eb4a6aafa4800f0626cf0473f16b7c7d9d888e4994dba818a7a87d5823ceb06739

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2e9e6a8ef314c13dd385f49686bcd418

      SHA1

      eda1a52f11c6bebb0d66b66fd5d721c6ed4df516

      SHA256

      2b218bb1c68c655aaabf38ca3797b133baf89d405a0aae58e01d57fbd91e335f

      SHA512

      cfc8dc2bc4529ba7d7371105e9165232de7b0c831ee3f76b9d751b7f63697866a3be9577a2fe9e9e413036643de69509a211e2b7af90ed50cdc646a4257be80c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
      Filesize

      242B

      MD5

      3a4c930f67324aae2745c55993f71d9d

      SHA1

      e9fc7eec34bc4db3ea45fa6ec443702523174c3e

      SHA256

      53cc86bf731d8a04d2c7be4db0f5d68c94aa736d5cc418fd734999ca70c3ecde

      SHA512

      b30eed49366dcd9882d2affac036fc3bbc7133f4e4fdeb2970d20c1aa3719a28ef931e881c4d02c15e0e955fbc5e4a8ec178d9330e1deaf79902ce4c33ff1931

    • C:\Users\Admin\AppData\Local\Temp\Cab1F53.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar1F56.tmp
      Filesize

      171KB

      MD5

      9c0c641c06238516f27941aa1166d427

      SHA1

      64cd549fb8cf014fcd9312aa7a5b023847b6c977

      SHA256

      4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

      SHA512

      936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

    • C:\Users\Admin\AppData\Local\Temp\Tar20E2.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Program Files (x86)\Microsoft\DesktopLayer.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2552-17-0x00000000001D0000-0x00000000001D1000-memory.dmp
      Filesize

      4KB

    • memory/2552-15-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2552-19-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2636-13-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/2636-41-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2636-12-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB